Analysis
-
max time kernel
135s -
max time network
150s -
platform
windows10-1703_x64 -
resource
win10-20240404-en -
resource tags
arch:x64arch:x86image:win10-20240404-enlocale:en-usos:windows10-1703-x64system -
submitted
01-07-2024 07:04
Static task
static1
URLScan task
urlscan1
Behavioral task
behavioral1
Sample
https://cosmicadventuresquad.itch.io/it-was-all-for-the-tuna/download/eyJleHBpcmVzIjoxNzE5ODE3MzIwLCJpZCI6MTg2ODg2OH0%3d.Z7jzds6Lr2SWnyeCzrfIwpIak%2bE%3d
Resource
win10-20240404-en
General
-
Target
https://cosmicadventuresquad.itch.io/it-was-all-for-the-tuna/download/eyJleHBpcmVzIjoxNzE5ODE3MzIwLCJpZCI6MTg2ODg2OH0%3d.Z7jzds6Lr2SWnyeCzrfIwpIak%2bE%3d
Malware Config
Signatures
-
Checks processor information in registry 2 TTPs 5 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Update Signature firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Update Revision firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~Mhz firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\VendorIdentifier firefox.exe -
Modifies registry class 1 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-4106386276-4127174233-3637007343-1000_Classes\Local Settings firefox.exe -
Suspicious use of AdjustPrivilegeToken 5 IoCs
description pid Process Token: SeDebugPrivilege 2384 firefox.exe Token: SeDebugPrivilege 2384 firefox.exe Token: SeDebugPrivilege 2384 firefox.exe Token: SeDebugPrivilege 2384 firefox.exe Token: SeDebugPrivilege 2384 firefox.exe -
Suspicious use of FindShellTrayWindow 4 IoCs
pid Process 2384 firefox.exe 2384 firefox.exe 2384 firefox.exe 2384 firefox.exe -
Suspicious use of SendNotifyMessage 3 IoCs
pid Process 2384 firefox.exe 2384 firefox.exe 2384 firefox.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 2384 firefox.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 4184 wrote to memory of 2384 4184 firefox.exe 72 PID 4184 wrote to memory of 2384 4184 firefox.exe 72 PID 4184 wrote to memory of 2384 4184 firefox.exe 72 PID 4184 wrote to memory of 2384 4184 firefox.exe 72 PID 4184 wrote to memory of 2384 4184 firefox.exe 72 PID 4184 wrote to memory of 2384 4184 firefox.exe 72 PID 4184 wrote to memory of 2384 4184 firefox.exe 72 PID 4184 wrote to memory of 2384 4184 firefox.exe 72 PID 4184 wrote to memory of 2384 4184 firefox.exe 72 PID 4184 wrote to memory of 2384 4184 firefox.exe 72 PID 4184 wrote to memory of 2384 4184 firefox.exe 72 PID 2384 wrote to memory of 3928 2384 firefox.exe 73 PID 2384 wrote to memory of 3928 2384 firefox.exe 73 PID 2384 wrote to memory of 1240 2384 firefox.exe 74 PID 2384 wrote to memory of 1240 2384 firefox.exe 74 PID 2384 wrote to memory of 1240 2384 firefox.exe 74 PID 2384 wrote to memory of 1240 2384 firefox.exe 74 PID 2384 wrote to memory of 1240 2384 firefox.exe 74 PID 2384 wrote to memory of 1240 2384 firefox.exe 74 PID 2384 wrote to memory of 1240 2384 firefox.exe 74 PID 2384 wrote to memory of 1240 2384 firefox.exe 74 PID 2384 wrote to memory of 1240 2384 firefox.exe 74 PID 2384 wrote to memory of 1240 2384 firefox.exe 74 PID 2384 wrote to memory of 1240 2384 firefox.exe 74 PID 2384 wrote to memory of 1240 2384 firefox.exe 74 PID 2384 wrote to memory of 1240 2384 firefox.exe 74 PID 2384 wrote to memory of 1240 2384 firefox.exe 74 PID 2384 wrote to memory of 1240 2384 firefox.exe 74 PID 2384 wrote to memory of 1240 2384 firefox.exe 74 PID 2384 wrote to memory of 1240 2384 firefox.exe 74 PID 2384 wrote to memory of 1240 2384 firefox.exe 74 PID 2384 wrote to memory of 1240 2384 firefox.exe 74 PID 2384 wrote to memory of 1240 2384 firefox.exe 74 PID 2384 wrote to memory of 1240 2384 firefox.exe 74 PID 2384 wrote to memory of 1240 2384 firefox.exe 74 PID 2384 wrote to memory of 1240 2384 firefox.exe 74 PID 2384 wrote to memory of 1240 2384 firefox.exe 74 PID 2384 wrote to memory of 1240 2384 firefox.exe 74 PID 2384 wrote to memory of 1240 2384 firefox.exe 74 PID 2384 wrote to memory of 1240 2384 firefox.exe 74 PID 2384 wrote to memory of 1240 2384 firefox.exe 74 PID 2384 wrote to memory of 1240 2384 firefox.exe 74 PID 2384 wrote to memory of 1240 2384 firefox.exe 74 PID 2384 wrote to memory of 1240 2384 firefox.exe 74 PID 2384 wrote to memory of 1240 2384 firefox.exe 74 PID 2384 wrote to memory of 1240 2384 firefox.exe 74 PID 2384 wrote to memory of 1240 2384 firefox.exe 74 PID 2384 wrote to memory of 1240 2384 firefox.exe 74 PID 2384 wrote to memory of 1240 2384 firefox.exe 74 PID 2384 wrote to memory of 1240 2384 firefox.exe 74 PID 2384 wrote to memory of 1240 2384 firefox.exe 74 PID 2384 wrote to memory of 1240 2384 firefox.exe 74 PID 2384 wrote to memory of 1240 2384 firefox.exe 74 PID 2384 wrote to memory of 1240 2384 firefox.exe 74 PID 2384 wrote to memory of 1240 2384 firefox.exe 74 PID 2384 wrote to memory of 1240 2384 firefox.exe 74 PID 2384 wrote to memory of 1240 2384 firefox.exe 74 PID 2384 wrote to memory of 1240 2384 firefox.exe 74 PID 2384 wrote to memory of 1240 2384 firefox.exe 74 PID 2384 wrote to memory of 1240 2384 firefox.exe 74 PID 2384 wrote to memory of 1240 2384 firefox.exe 74 PID 2384 wrote to memory of 4092 2384 firefox.exe 75 PID 2384 wrote to memory of 4092 2384 firefox.exe 75 PID 2384 wrote to memory of 4092 2384 firefox.exe 75 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -osint -url "https://cosmicadventuresquad.itch.io/it-was-all-for-the-tuna/download/eyJleHBpcmVzIjoxNzE5ODE3MzIwLCJpZCI6MTg2ODg2OH0%3d.Z7jzds6Lr2SWnyeCzrfIwpIak%2bE%3d"1⤵
- Suspicious use of WriteProcessMemory
PID:4184 -
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -osint -url https://cosmicadventuresquad.itch.io/it-was-all-for-the-tuna/download/eyJleHBpcmVzIjoxNzE5ODE3MzIwLCJpZCI6MTg2ODg2OH0%3d.Z7jzds6Lr2SWnyeCzrfIwpIak%2bE%3d2⤵
- Checks processor information in registry
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2384 -
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2384.0.485224703\1057156198" -parentBuildID 20221007134813 -prefsHandle 1700 -prefMapHandle 1688 -prefsLen 20747 -prefMapSize 233444 -appDir "C:\Program Files\Mozilla Firefox\browser" - {467d96ed-b9e1-402f-9a9c-15c2ae43a10a} 2384 "\\.\pipe\gecko-crash-server-pipe.2384" 1780 1df1ddcfe58 gpu3⤵PID:3928
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2384.1.179738178\1482427302" -parentBuildID 20221007134813 -prefsHandle 2144 -prefMapHandle 2140 -prefsLen 21608 -prefMapSize 233444 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {826879b3-8ab5-41e0-830d-e1551c8989a9} 2384 "\\.\pipe\gecko-crash-server-pipe.2384" 2156 1df1dd0a558 socket3⤵PID:1240
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2384.2.1927720985\1671552679" -childID 1 -isForBrowser -prefsHandle 2792 -prefMapHandle 2668 -prefsLen 21711 -prefMapSize 233444 -jsInitHandle 1260 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {5dcc868a-396e-4997-82e0-8d1f7d75fd70} 2384 "\\.\pipe\gecko-crash-server-pipe.2384" 2660 1df21dce658 tab3⤵PID:4092
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2384.3.2089790881\1870020599" -childID 2 -isForBrowser -prefsHandle 3408 -prefMapHandle 3404 -prefsLen 26109 -prefMapSize 233444 -jsInitHandle 1260 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {176578d9-ca85-4ce8-8ef9-0e11a4886826} 2384 "\\.\pipe\gecko-crash-server-pipe.2384" 3508 1df0ba6c858 tab3⤵PID:1544
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2384.4.1589535151\812480543" -childID 3 -isForBrowser -prefsHandle 4964 -prefMapHandle 4960 -prefsLen 26249 -prefMapSize 233444 -jsInitHandle 1260 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {58128347-5db6-42a9-b0bb-e69b1683449c} 2384 "\\.\pipe\gecko-crash-server-pipe.2384" 4952 1df25615258 tab3⤵PID:3080
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2384.5.1300865551\1670637164" -childID 4 -isForBrowser -prefsHandle 5072 -prefMapHandle 5060 -prefsLen 26249 -prefMapSize 233444 -jsInitHandle 1260 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {9eb98b7b-f88e-43f1-b818-38c846fe3284} 2384 "\\.\pipe\gecko-crash-server-pipe.2384" 4952 1df21d86858 tab3⤵PID:1664
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2384.6.1755943188\1599823219" -childID 5 -isForBrowser -prefsHandle 5248 -prefMapHandle 5252 -prefsLen 26249 -prefMapSize 233444 -jsInitHandle 1260 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {f21c10b8-fe8a-40f4-8dde-e55e090e61c6} 2384 "\\.\pipe\gecko-crash-server-pipe.2384" 5288 1df26c05058 tab3⤵PID:4428
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2384.7.798549795\1140694909" -childID 6 -isForBrowser -prefsHandle 5680 -prefMapHandle 5676 -prefsLen 26249 -prefMapSize 233444 -jsInitHandle 1260 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {be667d9d-ca6f-4152-b434-973bcb8afdca} 2384 "\\.\pipe\gecko-crash-server-pipe.2384" 5688 1df26cb0b58 tab3⤵PID:3896
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2384.8.416947662\2055625306" -childID 7 -isForBrowser -prefsHandle 4512 -prefMapHandle 4860 -prefsLen 27380 -prefMapSize 233444 -jsInitHandle 1260 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {7c0d1beb-f4ed-4988-b421-9ac7c659cfa7} 2384 "\\.\pipe\gecko-crash-server-pipe.2384" 5576 1df24d27b58 tab3⤵PID:2512
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2384.9.1170771469\107269657" -childID 8 -isForBrowser -prefsHandle 1568 -prefMapHandle 1588 -prefsLen 27380 -prefMapSize 233444 -jsInitHandle 1260 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {996a0d19-fb43-4359-b760-331dfd63b9a3} 2384 "\\.\pipe\gecko-crash-server-pipe.2384" 4268 1df24ef0858 tab3⤵PID:2800
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
442KB
MD585430baed3398695717b0263807cf97c
SHA1fffbee923cea216f50fce5d54219a188a5100f41
SHA256a9f4281f82b3579581c389e8583dc9f477c7fd0e20c9dfc91a2e611e21e3407e
SHA51206511f1f6c6d44d076b3c593528c26a602348d9c41689dbf5ff716b671c3ca5756b12cb2e5869f836dedce27b1a5cfe79b93c707fd01f8e84b620923bb61b5f1
-
Filesize
8.0MB
MD5a01c5ecd6108350ae23d2cddf0e77c17
SHA1c6ac28a2cd979f1f9a75d56271821d5ff665e2b6
SHA256345d44e3aa3e1967d186a43d732c8051235c43458169a5d7d371780a6475ee42
SHA512b046dd1b26ec0b810ee441b7ad4dc135e3f1521a817b9f3db60a32976352e8f7e53920e1a77fc5b4130aac260d79deef7e823267b4414e9cc774d8bffca56a72
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\wjyk7j4u.default-release\datareporting\glean\db\data.safe.bin
Filesize2KB
MD5bc7e1c73cb88083c6bf778a8393c71ab
SHA1186f7c1016c8dbe8ced7a15cef506d62225fd7cf
SHA256f5a4b67e4718ca786affd0c961cc3f2eb5eec4c36e7973dfe7c6255c6ffb9d6c
SHA5120d54ce3393b2e9718c3254cb84b8d5f79c438ecdce5359239a410cff236cc2293e16ee282289ef7533ff1b6de5609b02a489716ca64181077a891350fa9e4160
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\wjyk7j4u.default-release\datareporting\glean\pending_pings\abe80847-6617-4c9f-80f2-9017acb68ae4
Filesize746B
MD50ed99422a0bb802c838c0c948a2313a4
SHA1f25456b1f19efbde93b1edf0b56a5b00fb83ae2f
SHA2569d540a59d52d19178dacc4f78208d8777c2c0f86c50ac463bc301e95101837d1
SHA5122b3d1418ac9fbdf91ba1b5e3fd6cdb40fb9398390f0198a535e7c2907dcc858e628286333ad6bbaf81c13eb5fa2a1d1bee0ad201eb0e6bf102ec7c9ac19e98ba
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\wjyk7j4u.default-release\datareporting\glean\pending_pings\c735e357-6713-4847-b626-ece3fed7d604
Filesize11KB
MD5639cd4c53f1ae509387d80d605af1e52
SHA10010c6776fc20eca4c0e6b3eeb3c4fb5f666bc84
SHA256ce447c1e3e17779bf9d7dd76b28f6c24ce5830878ba372ea436a5525b7e895e3
SHA512d72b903a171c02bdeb7d6f99fcb9dfe394ddd654f71357ac9d3baeb74f57d004e2867800a1d39920a2bc104b3243be1101e3ec0dc287baad2afaa544a02f2a54
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\wjyk7j4u.default-release\gmp-gmpopenh264\1.8.1.2\gmpopenh264.dll
Filesize997KB
MD5fe3355639648c417e8307c6d051e3e37
SHA1f54602d4b4778da21bc97c7238fc66aa68c8ee34
SHA2561ed7877024be63a049da98733fd282c16bd620530a4fb580dacec3a78ace914e
SHA5128f4030bb2464b98eccbea6f06eb186d7216932702d94f6b84c56419e9cf65a18309711ab342d1513bf85aed402bc3535a70db4395874828f0d35c278dd2eac9c
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\wjyk7j4u.default-release\gmp-gmpopenh264\1.8.1.2\gmpopenh264.info
Filesize116B
MD53d33cdc0b3d281e67dd52e14435dd04f
SHA14db88689282fd4f9e9e6ab95fcbb23df6e6485db
SHA256f526e9f98841d987606efeaff7f3e017ba9fd516c4be83890c7f9a093ea4c47b
SHA512a4a96743332cc8ef0f86bc2e6122618bfc75ed46781dadbac9e580cd73df89e74738638a2cccb4caa4cbbf393d771d7f2c73f825737cdb247362450a0d4a4bc1
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\wjyk7j4u.default-release\gmp-widevinecdm\4.10.2557.0\LICENSE.txt
Filesize479B
MD549ddb419d96dceb9069018535fb2e2fc
SHA162aa6fea895a8b68d468a015f6e6ab400d7a7ca6
SHA2562af127b4e00f7303de8271996c0c681063e4dc7abdc7b2a8c3fe5932b9352539
SHA51248386217dabf7556e381ab3f5924b123a0a525969ff98f91efb03b65477c94e48a15d9abcec116b54616d36ad52b6f1d7b8b84c49c204e1b9b43f26f2af92da2
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\wjyk7j4u.default-release\gmp-widevinecdm\4.10.2557.0\manifest.json
Filesize372B
MD58be33af717bb1b67fbd61c3f4b807e9e
SHA17cf17656d174d951957ff36810e874a134dd49e0
SHA256e92d3394635edfb987a7528e0ccd24360e07a299078df2a6967ca3aae22fa2dd
SHA5126125f60418e25fee896bf59f5672945cd8f36f03665c721837bb50adf5b4dfef2dddbfcfc817555027dcfa90e1ef2a1e80af1219e8063629ea70263d2fc936a7
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\wjyk7j4u.default-release\gmp-widevinecdm\4.10.2557.0\widevinecdm.dll
Filesize11.8MB
MD533bf7b0439480effb9fb212efce87b13
SHA1cee50f2745edc6dc291887b6075ca64d716f495a
SHA2568ee42d9258e20bbc5bfdfae61605429beb5421ffeaaa0d02b86d4978f4b4ac4e
SHA512d329a1a1d98e302142f2776de8cc2cd45a465d77cb21c461bdf5ee58c68073a715519f449cb673977288fe18401a0abcce636c85abaec61a4a7a08a16c924275
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\wjyk7j4u.default-release\gmp-widevinecdm\4.10.2557.0\widevinecdm.dll.lib
Filesize1KB
MD5688bed3676d2104e7f17ae1cd2c59404
SHA1952b2cdf783ac72fcb98338723e9afd38d47ad8e
SHA25633899a3ebc22cb8ed8de7bd48c1c29486c0279b06d7ef98241c92aef4e3b9237
SHA5127a0e3791f75c229af79dd302f7d0594279f664886fea228cfe78e24ef185ae63aba809aa1036feb3130066deadc8e78909c277f0a7ed1e3485df3cf2cd329776
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\wjyk7j4u.default-release\gmp-widevinecdm\4.10.2557.0\widevinecdm.dll.sig
Filesize1KB
MD5937326fead5fd401f6cca9118bd9ade9
SHA14526a57d4ae14ed29b37632c72aef3c408189d91
SHA25668a03f075db104f84afdd8fca45a7e4bff7b55dc1a2a24272b3abe16d8759c81
SHA512b232f6cf3f88adb346281167ac714c4c4c7aac15175087c336911946d12d63d3a3a458e06b298b41a7ec582ef09fe238da3a3166ff89c450117228f7485c22d2
-
Filesize
6KB
MD56dff6e9e787ef36d959f9c268e823c24
SHA1ec9498c1242a2855a5db5cbf7fb668ddcd12332c
SHA256334342ef0b04046adccc1440f5583393baaab29f75de4750a90d3202747dd192
SHA51292a26a83c8c89910e0632dee4b9fc2cd325106d15b7dc1621ea5e085cb2a57fc84edf747425605570d3ddfe2e56a534e99a6bf4fa9cba5caf78e031bed75e91a
-
Filesize
7KB
MD5774bbed15601dd9629d894fae29bc463
SHA152df9a7ab58d6ff6fc3f68cc1f484810ebb978ad
SHA256a536013873c544d76805e4fa48a5900053f6eb899e0ab643419a317d1fbd438a
SHA512b65a2aae92766e5e65810ec09c78508c18ea1d292b1df2b8cf53c9c6a343aa39d2fbc3e2e36780bdc5de9559c4c061c51e27f71537a860502db4a748962e4150
-
Filesize
6KB
MD54fa6b9ececf5a351bfb66463659c17cb
SHA1cce93685ba3f67d059762bef4b03bd3446a6cf53
SHA256222ce2484ebd70cc8bdf3e0de8d54f9eb27e76e3b13c9ecc707c73c50e0bf763
SHA5127e7705bc05a8f321bdd1f83a0305edd81fe9039651f59b00a9c2cbbef16732bf32c4933bb272e738dd0d2c4b12772032ee92b1e45b0854f0d56b4875afbaf30a
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\wjyk7j4u.default-release\sessionstore-backups\recovery.jsonlz4
Filesize6KB
MD57b5b70f758bbc99eb3185a6a3b18b70b
SHA1b767b1126330bd8ec1e3a9e64a2ffdbf08cbe5cb
SHA25692d94ed024e0a652da943a52d2c476249222ea69edeb09c750cf2b6620a84638
SHA5127ec1b9b9f8a19a47a1ca6e7ccac424ab6409652a553b9c98e7a3c569099c496d6db83ff491962b7462e8ffc08dbd11639c5b414f0054dd6121dd1be0452442d2
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\wjyk7j4u.default-release\sessionstore-backups\recovery.jsonlz4
Filesize6KB
MD5722880feeff0094a641c2668bfd8b6af
SHA16f2979794f19f38e2b357c79c60923c51f61e25c
SHA25626ce7037c0c788a75c92b4085a15bf7308afb0a7322d45cd89f148d8e356f32d
SHA51229c9dff72321db321abaef541f9702772f9923d9d7eeb023876c5b171a9b24d8714e35edda6a4a535d7d3e371680484638a15d56341978b7b31ea9579803ba1b
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\wjyk7j4u.default-release\sessionstore-backups\recovery.jsonlz4
Filesize6KB
MD52d0331b909da1fad1802f6fd40669dba
SHA1522b727377a39c029d0305b0d887183a98dc8054
SHA2563aa2d072a7390068298acad8a0190584f736be7f09c8cb2651db26949015f811
SHA51229857f2ca97521f9e0e7ca9a9be932b405e176eaeb964e979c60567d582b465da439beae2f7eed2a4138f0d202852cd83a81d7677c2c9faa9c04cde159ae4907
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\wjyk7j4u.default-release\sessionstore-backups\recovery.jsonlz4
Filesize6KB
MD541b4197a0ccb59755b7bda0888a854b6
SHA1031720dca7fe84e8600a30245d9714ed74f10a79
SHA256e0b663665b22d4f882387ea911a538ae44141c7b7449144be7bcaa8a1919002b
SHA512a488695d756e002c1e2b601a2298e5c6c8ded7a0c49b64b63323a4928c5d235eaeb4127323bb8bdef2f7d6f296b20ede830fcbc44198492969933614ec4f6224
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\wjyk7j4u.default-release\sessionstore-backups\recovery.jsonlz4
Filesize6KB
MD5ea5c774276b280a3b20e51c52afab273
SHA13043a6a380f0c6ce214fc6e73bdd9d9290bf1ecc
SHA2560b1705ca129e3e94e2e0e5c36726c1091b6fe5b1d4ef9cc3a553dbcffb1639f7
SHA51293155c8659e241d250bdeac132f37d3a6ce4cb271517a10885894878b47d4a23577b73f106dfbdce62cc9d10690bf8b5e0f16e9adec23f94f1a9c7858956c568
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\wjyk7j4u.default-release\storage\permanent\chrome\idb\3870112724rsegmnoittet-es.sqlite
Filesize184KB
MD5acb98d3d4e718735b97cfa91dc502aeb
SHA1169e52e36b0118c591b2c7c4566f7d24bb48a1fe
SHA256d7f03e1c2f27c7dcae5c28ea3c52ddb1d5c8086870d28206e8afc039d6779ce5
SHA512a8aa54bcc302f0e67fc2d856e540696259ef259dfc9ca8cf59a02a9552f86e004a251129ea53acd0109f6c6e10395003c884bf45a25424a93165b1b25b883227